Upstream information

CVE-2024-24786 at MITRE

Description

The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is set.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  SUSE
Base Score 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1226136 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/sle-micro/5.5:2.0.4-5.5.38
  • podman >= 4.9.5-150500.3.12.1
SUSE Enterprise Storage 7.1
  • podman >= 4.9.5-150300.9.31.1
Patchnames:
SUSE-Storage-7.1-2024-2050
SUSE Liberty Linux 8
  • aardvark-dns >= 1.10.0-1.module+el8.10.0+21209+52deeb51
  • buildah >= 1.33.7-1.module+el8.10.0+21590+d7d75709
  • buildah-tests >= 1.33.7-1.module+el8.10.0+21590+d7d75709
  • cockpit-podman >= 84.1-1.module+el8.10.0+21373+0d273fdf
  • conmon >= 2.1.10-1.module+el8.10.0+21077+98b84d8a
  • container-selinux >= 2.229.0-2.module+el8.10.0+21196+3f0abbca
  • containernetworking-plugins >= 1.4.0-2.module+el8.10.0+21366+f9cb49f8
  • containers-common >= 1-81.module+el8.10.0+21340+c6c7475a
  • crit >= 3.18-5.module+el8.10.0+21672+01ba06ae
  • criu >= 3.18-5.module+el8.10.0+21672+01ba06ae
  • criu-devel >= 3.18-5.module+el8.10.0+21672+01ba06ae
  • criu-libs >= 3.18-5.module+el8.10.0+21672+01ba06ae
  • crun >= 1.14.3-2.module+el8.10.0+21340+c6c7475a
  • fuse-overlayfs >= 1.13-1.module+el8.10.0+20412+95ee28e2
  • libslirp >= 4.4.0-2.module+el8.10.0+21672+01ba06ae
  • libslirp-devel >= 4.4.0-2.module+el8.10.0+21672+01ba06ae
  • netavark >= 1.10.3-1.module+el8.10.0+21306+6be40ce7
  • oci-seccomp-bpf-hook >= 1.2.10-1.module+el8.10.0+20565+a40ba0e5
  • podman >= 4.9.4-1.module+el8.10.0+21632+761e0d34
  • podman-catatonit >= 4.9.4-1.module+el8.10.0+21632+761e0d34
  • podman-docker >= 4.9.4-1.module+el8.10.0+21632+761e0d34
  • podman-gvproxy >= 4.9.4-1.module+el8.10.0+21632+761e0d34
  • podman-plugins >= 4.9.4-1.module+el8.10.0+21632+761e0d34
  • podman-remote >= 4.9.4-1.module+el8.10.0+21632+761e0d34
  • podman-tests >= 4.9.4-1.module+el8.10.0+21632+761e0d34
  • python3-criu >= 3.18-5.module+el8.10.0+21672+01ba06ae
  • python3-podman >= 4.9.0-1.module+el8.10.0+21196+3f0abbca
  • runc >= 1.1.12-1.module+el8.10.0+21251+62b7388c
  • skopeo >= 1.14.3-2.module+el8.10.0+21728+a1d9b0ab
  • skopeo-tests >= 1.14.3-2.module+el8.10.0+21728+a1d9b0ab
  • slirp4netns >= 1.2.3-1.module+el8.10.0+21306+6be40ce7
  • toolbox >= 0.0.99.5-2.module+el8.10.0+21341+ff0b5f89
  • toolbox-tests >= 0.0.99.5-2.module+el8.10.0+21341+ff0b5f89
  • udica >= 0.2.6-21.module+el8.10.0+21672+01ba06ae
Patchnames:
RHSA-2024:3254
SUSE Liberty Linux 9
  • buildah >= 1.33.7-1.el9_4
  • buildah-tests >= 1.33.7-1.el9_4
  • podman >= 4.9.4-3.el9_4
  • podman-docker >= 4.9.4-3.el9_4
  • podman-plugins >= 4.9.4-3.el9_4
  • podman-remote >= 4.9.4-3.el9_4
  • podman-tests >= 4.9.4-3.el9_4
  • skopeo >= 1.14.3-2.el9_4
  • skopeo-tests >= 1.14.3-2.el9_4
Patchnames:
RHSA-2024:2548
RHSA-2024:2549
RHSA-2024:2550
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • podman >= 4.9.5-150300.9.31.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2050
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • podman >= 4.9.5-150400.4.27.1
  • podman-docker >= 4.9.5-150400.4.27.1
  • podman-remote >= 4.9.5-150400.4.27.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2090
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • podman >= 4.9.5-150400.4.27.1
  • podman-docker >= 4.9.5-150400.4.27.1
  • podman-remote >= 4.9.5-150400.4.27.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2090
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Containers 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • podman >= 4.9.5-150500.3.12.1
  • podman-docker >= 4.9.5-150500.3.12.1
  • podman-remote >= 4.9.5-150500.3.12.1
  • podmansh >= 4.9.5-150500.3.12.1
Patchnames:
SUSE-SLE-Module-Containers-15-SP5-2024-2031
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Module for Containers 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • podman >= 4.9.5-150500.3.12.1
  • podman-docker >= 4.9.5-150500.3.12.1
  • podman-remote >= 4.9.5-150500.3.12.1
  • podmansh >= 4.9.5-150500.3.12.1
Patchnames:
SUSE-SLE-Module-Containers-15-SP6-2024-2031
SUSE Linux Enterprise Micro 5.1
  • podman >= 4.9.5-150300.9.31.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2024-2050
SUSE Linux Enterprise Micro 5.2
  • podman >= 4.9.5-150300.9.31.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2024-2050
SUSE Linux Enterprise Micro 5.3
  • podman >= 4.9.5-150400.4.27.1
Patchnames:
SUSE-SLE-Micro-5.3-2024-2090
SUSE Linux Enterprise Micro 5.4
  • podman >= 4.9.5-150400.4.27.1
Patchnames:
SUSE-SLE-Micro-5.4-2024-2090
SUSE Linux Enterprise Micro 5.5
  • podman >= 4.9.5-150500.3.12.1
  • podman-docker >= 4.9.5-150500.3.12.1
  • podman-remote >= 4.9.5-150500.3.12.1
  • podmansh >= 4.9.5-150500.3.12.1
Patchnames:
SUSE-SLE-Micro-5.5-2024-2031
SUSE Linux Enterprise Server 15 SP3-LTSS
  • podman >= 4.9.5-150300.9.31.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2050
SUSE Linux Enterprise Server 15 SP4-LTSS
  • podman >= 4.9.5-150400.4.27.1
  • podman-docker >= 4.9.5-150400.4.27.1
  • podman-remote >= 4.9.5-150400.4.27.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2090
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • podman >= 4.9.5-150300.9.31.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2050
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • podman >= 4.9.5-150400.4.27.1
  • podman-docker >= 4.9.5-150400.4.27.1
  • podman-remote >= 4.9.5-150400.4.27.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2090
openSUSE Leap 15.5
  • podman >= 4.9.5-150500.3.12.1
  • podman-docker >= 4.9.5-150500.3.12.1
  • podman-remote >= 4.9.5-150500.3.12.1
  • podmansh >= 4.9.5-150500.3.12.1
Patchnames:
openSUSE-SLE-15.5-2024-2031
openSUSE Leap 15.6
  • podman >= 4.9.5-150500.3.12.1
  • podman-docker >= 4.9.5-150500.3.12.1
  • podman-remote >= 4.9.5-150500.3.12.1
  • podmansh >= 4.9.5-150500.3.12.1
Patchnames:
openSUSE-SLE-15.6-2024-2031
openSUSE Leap Micro 5.3
  • podman >= 4.9.5-150400.4.27.1
Patchnames:
openSUSE-Leap-Micro-5.3-2024-2090
openSUSE Leap Micro 5.4
  • podman >= 4.9.5-150400.4.27.1
Patchnames:
openSUSE-Leap-Micro-5.4-2024-2090
openSUSE Leap Micro 5.5
  • podman >= 4.9.5-150500.3.12.1
  • podman-docker >= 4.9.5-150500.3.12.1
  • podman-remote >= 4.9.5-150500.3.12.1
  • podmansh >= 4.9.5-150500.3.12.1
Patchnames:
openSUSE-Leap-Micro-5.5-2024-2031
openSUSE Tumbleweed
  • buildah >= 1.35.3-1.1
  • kubernetes1.26-apiserver >= 1.26.15-1.1
  • kubernetes1.26-client >= 1.26.15-1.1
  • kubernetes1.26-client-bash-completion >= 1.26.15-1.1
  • kubernetes1.26-client-common >= 1.26.15-1.1
  • kubernetes1.26-client-fish-completion >= 1.26.15-1.1
  • kubernetes1.26-controller-manager >= 1.26.15-1.1
  • kubernetes1.26-kubeadm >= 1.26.15-1.1
  • kubernetes1.26-kubelet >= 1.26.15-1.1
  • kubernetes1.26-kubelet-common >= 1.26.15-1.1
  • kubernetes1.26-proxy >= 1.26.15-1.1
  • kubernetes1.26-scheduler >= 1.26.15-1.1
  • kubernetes1.27-apiserver >= 1.27.12-1.1
  • kubernetes1.27-client >= 1.27.12-1.1
  • kubernetes1.27-client-bash-completion >= 1.27.12-1.1
  • kubernetes1.27-client-common >= 1.27.12-1.1
  • kubernetes1.27-client-fish-completion >= 1.27.12-1.1
  • kubernetes1.27-controller-manager >= 1.27.12-1.1
  • kubernetes1.27-kubeadm >= 1.27.12-1.1
  • kubernetes1.27-kubelet >= 1.27.12-1.1
  • kubernetes1.27-kubelet-common >= 1.27.12-1.1
  • kubernetes1.27-proxy >= 1.27.12-1.1
  • kubernetes1.27-scheduler >= 1.27.12-1.1
  • kubernetes1.28-apiserver >= 1.28.8-1.1
  • kubernetes1.28-client >= 1.28.8-1.1
  • kubernetes1.28-client-bash-completion >= 1.28.8-1.1
  • kubernetes1.28-client-common >= 1.28.8-1.1
  • kubernetes1.28-client-fish-completion >= 1.28.8-1.1
  • kubernetes1.28-controller-manager >= 1.28.8-1.1
  • kubernetes1.28-kubeadm >= 1.28.8-1.1
  • kubernetes1.28-kubelet >= 1.28.8-1.1
  • kubernetes1.28-kubelet-common >= 1.28.8-1.1
  • kubernetes1.28-proxy >= 1.28.8-1.1
  • kubernetes1.28-scheduler >= 1.28.8-1.1
  • kubernetes1.29-apiserver >= 1.29.3-1.1
  • kubernetes1.29-client >= 1.29.3-1.1
  • kubernetes1.29-client-bash-completion >= 1.29.3-1.1
  • kubernetes1.29-client-common >= 1.29.3-1.1
  • kubernetes1.29-client-fish-completion >= 1.29.3-1.1
  • kubernetes1.29-controller-manager >= 1.29.3-1.1
  • kubernetes1.29-kubeadm >= 1.29.3-1.1
  • kubernetes1.29-kubelet >= 1.29.3-1.1
  • kubernetes1.29-kubelet-common >= 1.29.3-1.1
  • kubernetes1.29-proxy >= 1.29.3-1.1
  • kubernetes1.29-scheduler >= 1.29.3-1.1
  • rclone >= 1.66.0-1.1
  • rclone-bash-completion >= 1.66.0-1.1
  • rclone-zsh-completion >= 1.66.0-1.1
Patchnames:
openSUSE-Tumbleweed-2024-13781
openSUSE-Tumbleweed-2024-13814
openSUSE-Tumbleweed-2024-13838
openSUSE-Tumbleweed-2024-13839
openSUSE-Tumbleweed-2024-13840
openSUSE-Tumbleweed-2024-13841


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 podman Released
SUSE Linux Enterprise High Performance Computing 15 SP5 podman Released
SUSE Linux Enterprise High Performance Computing 15 SP6 podman Released
SUSE Linux Enterprise Micro 5.1 podman Released
SUSE Linux Enterprise Micro 5.2 podman Released
SUSE Linux Enterprise Micro 5.3 podman Released
SUSE Linux Enterprise Micro 5.4 podman Released
SUSE Linux Enterprise Micro 5.5 podman Released
SUSE Linux Enterprise Micro for Rancher 5.2 podman Released
SUSE Linux Enterprise Micro for Rancher 5.3 podman Released
SUSE Linux Enterprise Micro for Rancher 5.4 podman Released
SUSE Linux Enterprise Module for Containers 15 SP5 podman Released
SUSE Linux Enterprise Module for Containers 15 SP6 podman Released
SUSE Linux Enterprise Server 15 SP5 podman Released
SUSE Linux Enterprise Server 15 SP6 podman Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 podman Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 podman Released
SUSE Manager Proxy 4.3 podman Affected
SUSE Manager Retail Branch Server 4.3 podman Affected
SUSE Manager Server 4.3 podman Affected
openSUSE Leap 15.5 podman Released
openSUSE Leap 15.6 podman Released
openSUSE Leap Micro 5.4 podman Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP3 podman Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS podman Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS podman Released
SUSE Linux Enterprise High Performance Computing 15 SP4 podman Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS podman Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS podman Released
SUSE Linux Enterprise Module for Containers 15 SP3 podman Affected
SUSE Linux Enterprise Module for Containers 15 SP4 podman Affected
SUSE Linux Enterprise Server 15 SP3 podman Affected
SUSE Linux Enterprise Server 15 SP3-LTSS podman Released
SUSE Linux Enterprise Server 15 SP4 podman Affected
SUSE Linux Enterprise Server 15 SP4-LTSS podman Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 podman Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 podman Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Server 15 SP3-BCL podman Affected
SUSE Manager Proxy 4.2 podman Affected
SUSE Manager Retail Branch Server 4.2 podman Affected
SUSE Manager Server 4.2 podman Affected
openSUSE Leap 15.3 podman Released
openSUSE Leap 15.4 podman Released
openSUSE Leap Micro 5.3 podman Released
Container Status
suse/sle-micro/5.5 podmanReleased
rancher/elemental-teal-rt/5.4
rancher/elemental-teal/5.4
podmanIn progress


SUSE Timeline for this CVE

CVE page created: Wed Mar 6 01:00:18 2024
CVE page last modified: Mon Jun 24 20:45:11 2024